Analysis
-
max time kernel
149s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240508-en -
resource tags
arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system -
submitted
21-05-2024 14:24
Behavioral task
behavioral1
Sample
Cheat.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
Cheat.exe
Resource
win10v2004-20240508-en
General
-
Target
Cheat.exe
-
Size
65KB
-
MD5
596bb1dd5ae0ac50a9218910d193d4cf
-
SHA1
377563b67e5601266d711345f78df4a7d95cad27
-
SHA256
2018fc40b0faeb1ddd7406ec68677a55164633ee245966a07688329459f6da7d
-
SHA512
b543f966b174f59384e0579935ae194bff479576007ef966c7bf1a3e3f256e9686383c21f5c239df9e28970106f7770b09fbb498400b7a26cc981a37a9555299
-
SSDEEP
1536:fj+u2LoN36tcQviFw1A+HIBnvbLfLteF3nLrB9z3nUaF9b6S9vM:fj+uIoN36tcQviFC9oBnnfWl9zkaF9bC
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
Cheat.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\Control Panel\International\Geo\Nation Cheat.exe -
Drops startup file 3 IoCs
Processes:
HDAudio.exedescription ioc process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HDAudio.exe HDAudio.exe File opened for modification C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HDAudio.exe HDAudio.exe File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\HDAudio.url HDAudio.exe -
Executes dropped EXE 3 IoCs
Processes:
HDAudio.exeHDAudio.exeHDAudio.exepid process 3284 HDAudio.exe 3464 HDAudio.exe 4824 HDAudio.exe -
Adds Run key to start application 2 TTPs 2 IoCs
Processes:
HDAudio.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-4124900551-4068476067-3491212533-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\HDAudio.exe = "\"C:\\Windows\\HDAudio.exe\" .." HDAudio.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\HDAudio.exe = "\"C:\\Windows\\HDAudio.exe\" .." HDAudio.exe -
Drops file in Windows directory 2 IoCs
Processes:
Cheat.exeHDAudio.exedescription ioc process File created C:\Windows\HDAudio.exe Cheat.exe File opened for modification C:\Windows\HDAudio.exe HDAudio.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious use of AdjustPrivilegeToken 35 IoCs
Processes:
HDAudio.exedescription pid process Token: SeDebugPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe Token: 33 3284 HDAudio.exe Token: SeIncBasePriorityPrivilege 3284 HDAudio.exe -
Suspicious use of WriteProcessMemory 9 IoCs
Processes:
Cheat.exeHDAudio.exedescription pid process target process PID 4708 wrote to memory of 3284 4708 Cheat.exe HDAudio.exe PID 4708 wrote to memory of 3284 4708 Cheat.exe HDAudio.exe PID 4708 wrote to memory of 3284 4708 Cheat.exe HDAudio.exe PID 3284 wrote to memory of 1916 3284 HDAudio.exe schtasks.exe PID 3284 wrote to memory of 1916 3284 HDAudio.exe schtasks.exe PID 3284 wrote to memory of 1916 3284 HDAudio.exe schtasks.exe PID 3284 wrote to memory of 4948 3284 HDAudio.exe schtasks.exe PID 3284 wrote to memory of 4948 3284 HDAudio.exe schtasks.exe PID 3284 wrote to memory of 4948 3284 HDAudio.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Cheat.exe"C:\Users\Admin\AppData\Local\Temp\Cheat.exe"1⤵
- Checks computer location settings
- Drops file in Windows directory
- Suspicious use of WriteProcessMemory
PID:4708 -
C:\Windows\HDAudio.exe"C:\Windows\HDAudio.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3284 -
C:\Windows\SysWOW64\schtasks.exeschtasks /delete /tn "RealtekHDAudio" /f3⤵PID:1916
-
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "RealtekHDAudio" /tr C:\Windows\HDAudio.exe3⤵
- Creates scheduled task(s)
PID:4948
-
-
-
C:\Windows\HDAudio.exeC:\Windows\HDAudio.exe1⤵
- Executes dropped EXE
PID:3464
-
C:\Windows\HDAudio.exeC:\Windows\HDAudio.exe1⤵
- Executes dropped EXE
PID:4824
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
319B
MD5da4fafeffe21b7cb3a8c170ca7911976
SHA150ef77e2451ab60f93f4db88325b897d215be5ad
SHA2567341a4a13e81cbb5b7f39ec47bb45f84836b08b8d8e3ea231d2c7dad982094f7
SHA5120bc24b69460f31a0ebc0628b99908d818ee85feb7e4b663271d9375b30cced0cd55a0bbf8edff1281a4c886ddf4476ffc989c283069cdcb1235ffcb265580fc6
-
Filesize
65KB
MD5596bb1dd5ae0ac50a9218910d193d4cf
SHA1377563b67e5601266d711345f78df4a7d95cad27
SHA2562018fc40b0faeb1ddd7406ec68677a55164633ee245966a07688329459f6da7d
SHA512b543f966b174f59384e0579935ae194bff479576007ef966c7bf1a3e3f256e9686383c21f5c239df9e28970106f7770b09fbb498400b7a26cc981a37a9555299